CVE-2014-4046

Asterisk Open Source 11.x before 11.10.1 and 12.x before 12.3.1 and Certified Asterisk 11.6 before 11.6-cert3 allows remote authenticated Manager users to execute arbitrary shell commands via a MixMonitor action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.1.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.4.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.4.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.5.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.8.0:-:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.8.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.8.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.8.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.8.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.9.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.9.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.9.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.10.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:11.10.0:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:asterisk:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.1.0:-:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.3.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:12.3.0:rc2:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:digium:certified_asterisk:11.6:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert1_rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert1_rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6.0:-:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6.0:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-17 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4046

Mitre link : CVE-2014-4046

CVE.ORG link : CVE-2014-4046


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk